A lightweight hybrid encryption technique to secure IoT data transmission

  • Authors

    • Tenzin Kunchok
    • Prof Kirubanand V. B
    2018-03-11
    https://doi.org/10.14419/ijet.v7i2.6.10776
  • AES, Cryptography, Digital Signature, Elliptic Curve Diffie-Hellman(ECDH), Internet of Things(IoT),
  • Internet of Things(IOT) is the rising innovation without bounds is required to associate billions of devices. IoT is the future where many low power resources and constrained devices are connected by means of the internet for communication, compute process and take actions in the communication network. The increased number of communication is relied upon to produce heaps of information and the security of information can be a threat resulting a secure solution for communication is necessitates among heterogenous devices. Focus of the work is to provide confidentiality, authentication and integrity of data in transit between IoT edge devices and back-end systems. This paper proposes a lightweight hybrid encryption system using ECDH key exchange mechanism for generating keys and establishing connection, digital signature for authentication, thereafter AES algorithm for encryption and decryption of user data file.  The proposed combination is referred to as “three way secured data encryption mechanism†which interpret all the 3 protection schemes of authentication, info security and verification with the characteristics of lower calculation cost and faster speed makes it robust for hackers to crack the security system, thereby protective data in transmission. 

     

     

  • References

    1. [1] Prakash Kuppuswamy and Saeed Q.Y.Al-Khalidi, Hybrid Encryption/Decryption Technique Using New Public Key and Symmetric Key Algorithm, 2014 Department of Management Information Systems, College of Commerce Vol. 19, No. 2, March (2014), pp. 1-13

      [2] B.Vinayaga Sundaram,Ramnath.M, Prasanth.M and Varsha Sundaram.J, Encryption and Hash based security in Internet of Things, 3rd International Conference on Signal Processing, Communication and networking(ICSCN) 2015

      [3] Shaikh Ammarah P., Vikas Kaul, S K Narayankhedkar, Security Enhancement Algorithm for Data Transmission using Elliptic Curve Diffie - Hellman Key Exchange, International Journal of Applied Information Systems (IJAIS) – ISSN: 2249-0868, Foundation of Computer Science FCS, New York, USA

      [4] Samiksha Sharma and Vinay Chopra, Data Encryption using Elliptic Curve Diffie-Hellman, International journal of Security and its Applications, Vol.11, No.3(2017), pp. 17-28

      [5] Kumar Gaurav, Pravin Goyal, Vartika Agarwal and Shwetha Lakshmi Rao, IoT Transaction Security, 2015, 5th International Conference on the Internet of Things(IoT)

      [6] Neha and Mandeep Kaur, “Enhanced Security using Hybrid Encryption Algorithm,†International Journal of Innovative Research in Computer and Communication Engineering, Vol. 4, Issue 7, July 2016

      [7] Pedro Maat c. Massolina, Paulo S.L.M.Barreto, Wilson V.Ruggiero, Optimized and Scalable Co-Processor for McEliece with Binary Goppa Codesâ€, ACM Transactions on Embedded Computing Systems (TECS) - Special Issue on Embedded Platforms for Crypto and Regular Papers, Volume 14 Issue 3, May 2015

      [8] Subashri Thangavelu1 and Vaidehi Vijaykumar2, Efficient Modified Elliptic Curve Diffie-Hellman Algorithm for VoIP Networks, The International Arab Journal of Information Technology, Vol. 13, No. 5, September 2016

      [9] Prasoon Raghav, Rahul Kumar, Rajat Parashar, Securing Data in Cloud Using AES Algorithm, Volume 6 Issue No. 4, ISSN 2321 3361 © 2016 IJESC

      [10] Fei Shao, Zinan Chang, Yi Zhang, AES Encryption Algorithm based on the High-Performance Computing of GPU, 2010 Second International Conference on Communication Software and Networks

  • Downloads

  • How to Cite

    Kunchok, T., & Kirubanand V. B, P. (2018). A lightweight hybrid encryption technique to secure IoT data transmission. International Journal of Engineering & Technology, 7(2.6), 236-24. https://doi.org/10.14419/ijet.v7i2.6.10776